会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Volume control method, program performing it, and storage device
    • 音量控制方法,程序执行及存储设备
    • JP2005055963A
    • 2005-03-03
    • JP2003206074
    • 2003-08-05
    • Hitachi Ltd株式会社日立製作所
    • HIRAIWA YURISAKURABA TATSUTOSHISATO MASARUONO SHOTAROSATO TAKAO
    • G06F3/06
    • PROBLEM TO BE SOLVED: To prevent increase in operation costs while avoiding troubles due to use of a logic volume in the course of recovery from a failure.
      SOLUTION: When a failure occurs in one of a plurality of physical disks 231a-1 to 231a-5 constituting a logic volume 235 with a number 8 as an object of a use start instruction, volume management information 220 is referred and a logic volume with a number 11 constructed of a plurality of physical disks 231b-1 to 231b-5 causing no failure is extracted. Then, as to the volume management information of the logic volume with a number 8, information 1 in an array group number area 223 and information 1 stored in an array group internal positional information area 224 is changed to matching information 2, 2 of the logic volume with a number 11 respectively without changing the number stored in the logic volume number area 222, and allocation of the physical disks to the logic volume 235 with a number 8 is changed.
      COPYRIGHT: (C)2005,JPO&NCIPI
    • 要解决的问题:为了防止在从故障恢复过程中由于使用逻辑量引起的麻烦的操作成本的增加。 解决方案:当构成具有作为使用开始指令的对象的数字8的逻辑卷235的多个物理盘231a-1至231a-5中的一个中发生故障时,卷管理信息220被引用,并且 提取具有不产生故障的由多个物理盘231b-1至231b-5构成的数字11的逻辑卷。 然后,对于具有数字8的逻辑卷的卷管理信息,阵列组号区域223中的信息1和存储在阵列组内部位置信息区域224中的信息1被改变为逻辑的匹配信息2,2的逻辑 卷号分别为11,而不改变存储在逻辑卷号区域222中的号码,并且物理盘分配到具有号码8的逻辑卷235。 版权所有(C)2005,JPO&NCIPI
    • 2. 发明专利
    • Control method for server computer system
    • 服务器计算机系统的控制方法
    • JP2006330864A
    • 2006-12-07
    • JP2005150327
    • 2005-05-24
    • Hitachi Ltd株式会社日立製作所
    • SAKURABA TATSUTOSHIDOMYO SEIICHIMATSUMOTO HITAKA
    • G06F11/28G06F11/30G06F21/22
    • PROBLEM TO BE SOLVED: To reduce the error detection rate of the illegal behavior of a program, and to reduce the oversight thereof. SOLUTION: This server computer system is provided with a means for dividing an AP to be monitored into a processing phase, an elapsed time and the other temporal elements in a server computer system, and for preparing an allowable set for each processing phase (time segment). In this way, each of those allowable sets is made small. According as the processing phase of the monitor object program fluctuates, an OS monitors the execution of the string of a system call by using the allowable set prepared for each phase. That is, the execution of the AP to be monitored is monitored while the plurality of allowable sets are exchanged. More concretely, the OS is notified(synchronized) that the processing phase of the AP to be monitored fluctuates by a specific system call due to the monitor object program. Any illegal program is detected and determined by using the set(allowable set) of the plurality of system calls several times so that it is possible to attain much more highly precise monitoring without increasing the error detection of the illegal program while reducing the oversight thereof. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:减少程序的非法行为的错误检测率,并减少其监督。 解决方案:该服务器计算机系统具有用于将待监控的AP划分为服务器计算机系统中的处理阶段,经过时间和其他时间元素的装置,并且为每个处理阶段准备可允许的集合 (时间段)。 以这种方式,使这些允许集合中的每一个都变小。 根据监视对象程序的处理阶段波动,OS通过使用为每个阶段准备的可允许集来监视系统调用串的执行。 也就是说,在多个可允许集合被交换的同时监视被监视的AP的执行。 更具体地,由于监视对象程序,OS被通知(同步)被监视的AP的处理阶段由特定系统调用波动。 通过多次使用多个系统呼叫的设定(允许的集合)来检测和确定任何非法程序,使得可以在不增加非法程序的错误检测的同时减少其监视的情况下获得更高精度的监视。 版权所有(C)2007,JPO&INPIT
    • 4. 发明专利
    • Instruction for accessing memory
    • 访问记忆的指令
    • JP2000076125A
    • 2000-03-14
    • JP24287098
    • 1998-08-28
    • Hitachi Ltd株式会社日立製作所
    • NAGASUGA HIROFUMIOCHI FUTOSHIHIRAIWA YURISAKURABA TATSUTOSHI
    • G06F12/02
    • PROBLEM TO BE SOLVED: To improve the operability of a program by loading actual addresses set in an access register and a general register which have the same number altogether.
      SOLUTION: The contents of the general register 2045 corresponding to a base register number, the contents of the general register 2035 corresponding to an index register number, and displacement 2055 are added to find a virtual address 400. An address space control table entry 110 is found by using the stored value of the access register 2047 corresponding to a number specified by a base register 2040. The address of a segment table entry 210 is found from this entry 110 and virtual address 400, and the address of a page table entry 310 is found from this entry 210 and the contents of the virtual address 400. Then the address 500 and identifier 315 generated from the entry 310 and the contents of the virtual address are stored as relative addresses in a general register 2025 and an access register 2027 having the same register number.
      COPYRIGHT: (C)2000,JPO
    • 要解决的问题:通过加载设置在访问寄存器中的实际地址和具有相同编号的通用寄存器来提高程序的可操作性。 解决方案:添加对应于基址寄存器号码的通用寄存器2045的内容,对应于索引寄存器号的通用寄存器2035的内容和位移2055,以找到虚拟地址400.地址空间控制表条目110是 通过使用对应于由基地址寄存器2040指定的号码的访问寄存器2047的存储值来找到。从该条目110和虚拟地址400找到段表条目210的地址,以及页表格条目310的地址 从该条目210和虚拟地址400的内容中找到。然后,从条目310生成的地址500和标识符315以及虚拟地址的内容作为相对地址存储在通用寄存器2025和访问寄存器2027中,具有 相同的寄存器号。
    • 5. 发明专利
    • Process recovery method for computer and check point restart system
    • 用于计算机和检查点重启系统的过程恢复方法
    • JP2008003691A
    • 2008-01-10
    • JP2006170146
    • 2006-06-20
    • Hitachi Ltd株式会社日立製作所
    • DOMYO SEIICHISAKURABA TATSUTOSHI
    • G06F11/14
    • PROBLEM TO BE SOLVED: To provide a check point/restart control technology capable of appropriate recovery when a failure occurs regardless of a factor of the failure. SOLUTION: The process recovery method for a computer holds CP information acquired by a plurality of CP, uses appropriate CP information in accordance with timings of recurrent failures, and recovers the system. The process operating on the computer is monitored, the occurrence of the failure of the process is detected, and a memory state of the process recorded just before an event which influences predetermined security of the process occurs in the process is used to restart the defective process. When the failure recurs within a prescribed period, the memory state recorded further previously is used to restart the process. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:提供一种检查点/重启控制技术,能够在发生故障时进行适当的恢复,而不管故障的因素如何。 解决方案:计算机的处理恢复方法保存由多个CP获取的CP信息,根据复发故障的定时使用适当的CP信息,并恢复系统。 监视在计算机上操作的过程,检测到处理失败的发生,并且在该过程中发生影响处理中的预定安全性的事件之前记录的处理的存储状态被用于重新启动缺陷处理 。 当在规定的时间内发生故障时,先前记录的存储器状态被用于重启该过程。 版权所有(C)2008,JPO&INPIT
    • 6. 发明专利
    • Information processor, control method of information processor and software
    • 信息处理器,信息处理器和软件的控制方法
    • JP2007041881A
    • 2007-02-15
    • JP2005225954
    • 2005-08-03
    • Hitachi Ltd株式会社日立製作所
    • YOSHINO MASAYUKIKIMA HIRONOBUTAKARAGI KAZUOSAKURABA TATSUTOSHI
    • G06F21/24G06F21/20
    • PROBLEM TO BE SOLVED: To verify that the setting of forced access control based on an RBAC (role-based access control) model and a TE (type enforcement) model is appropriate. SOLUTION: A setting file of access control based on the RBAC model and the TE model is registered in a table, whether a relation to a security policy that sets a condition for giving access is appropriate is verified, and the result is output. For details, the information processor is provided with an access control set data storing part for storing access control set data that determines a control object of a computer accessible by each user when using the computer in each program to be executed by the computer, a security policy data storing part for storing a set policy of access control that should be satisfied by each access control set data, an adaptation verifying part for verifying whether each access control set data is adapted to the set policy of access control, and a verification result outputting part for outputting a verification result. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:验证基于RBAC(基于角色的访问控制)模型和TE(类型实施)模型的强制访问控制的设置是否合适。 解决方案:验证基于RBAC模型和TE模型的访问控制的设置文件,表中是否确定了与设置提供访问条件的安全策略的关系是否合适,并将结果输出 。 具体地说,信息处理装置具有访问控制集数据存储部,用于存储访问控制集数据,该访问控制集数据决定了在计算机执行的每个程序中使用计算机时每个用户可访问的计算机的控制对象,安全性 策略数据存储部分,用于存储每个访问控制集数据应该满足的访问控制的设定策略;自适应验证部分,用于验证每个访问控制集数据是否适合于所述设置的访问控制策略;以及验证结果输出 用于输出验证结果的部分。 版权所有(C)2007,JPO&INPIT
    • 7. 发明专利
    • Server restoration method
    • 服务器恢复方法
    • JP2005258498A
    • 2005-09-22
    • JP2004064971
    • 2004-03-09
    • Hitachi Ltd株式会社日立製作所
    • SAKURABA TATSUTOSHIDOMYO SEIICHISATO MAKOTO
    • G06F21/20G06F15/00
    • PROBLEM TO BE SOLVED: To solve the problem that it is necessary to stop a service, and that it is impossible to solve any threat to availability even when an OS detects any attack/intrusion after a process having fragility to any buffer overflow attack receives the buffer overflow attack. SOLUTION: A state just before an attack message is received is saved and stored, and when any attack/intrusion is detected, the state at the time of saving is restored. When the danger of any attack/intrusion is gone, or any state change making it difficult to restore the state is generated in a process, the saving and storage is stopped, and a warning state is released so that the overhead of the warning state can be relaxed. COPYRIGHT: (C)2005,JPO&NCIPI
    • 要解决的问题:解决有必要停止服务的问题,即使OS在任何缓冲区溢出的进程过程中检测到任何攻击/入侵之后,也不可能解决任何对可用性的威胁 攻击接收缓冲区溢出攻击。 解决方案:接收到攻击消息之前的状态被保存和存储,并且当检测到任何攻击/入侵时,恢复保存时的状态。 当任何攻击/入侵的危险消失,或任何状态改变使得难以恢复状态在一个过程中产生时,保存和存储停止,并且释放警告状态,使得警告状态的开销可以 放松。 版权所有(C)2005,JPO&NCIPI
    • 9. 发明专利
    • Transfer method and connection device for shared data
    • 用于共享数据的传输方法和连接设备
    • JPH11272628A
    • 1999-10-08
    • JP9662998
    • 1998-03-25
    • Hitachi Ltd株式会社日立製作所
    • IKEGAYA NAOKOSAKURABA TATSUTOSHITANAKA TERUO
    • G06F15/16G06F11/20G06F17/30
    • G06F11/1456G06F11/2089
    • PROBLEM TO BE SOLVED: To perform a saving processing in multiple corresponding to the importance of shared data by selecting a computer for performing the processing of saving the data of a shared storage area based on the characteristic information of respective computer resources. SOLUTION: This connection device 100 is connected to the plural computers 110, holds the characteristic information 200 relating to the computers 110, selects the computer provided with the characteristic information 200 suited to a selection condition 103 as the computer for performing the processing of saving the data of the shared storage area 101 shared by the plural computers and moves the data in the shared storage area 101 to the selected computer. The connection means of the computer and the kind of the interface of a disk 112, etc., are turned to the characteristic information 200. Also, corresponding to shared data information 700 for indicating the correspondence relation of the transferred data, the selected computer and an importance number, etc., the plural computers are selected and multiple backups are sampled. Further, the shared data are divided and transferred to the plural computers and the shared data are parallelly processed by the parallel processing program of the plural computers.
    • 要解决的问题:基于各个计算机资源的特性信息,通过选择用于执行保存共享存储区域的数据的处理的计算机来执行与共享数据的重要性相对应的多个保存处理。 解决方案:该连接装置100连接到多个计算机110,保持与计算机110有关的特征信息200,选择配备有适合于选择条件103的特征信息200的计算机作为执行保存处理的处理的计算机 由多台计算机共享的共享存储区域101的数据,并将共享存储区域101中的数据移动到所选择的计算机。 计算机的连接装置和盘112等的接口的种类被转到特征信息200.另外,对应于用于指示传送数据的对应关系的共享数据信息700,所选择的计算机和 重要性等等,选择多个计算机,并对多个备份进行采样。 此外,共享数据被分割并传送到多台计算机,并且共享数据由多台计算机的并行处理程序并行处理。
    • 10. 发明专利
    • Appearance method for virtual computer, program for executing method, and server executing method
    • 虚拟计算机的外观方法,执行方法的程序和服务器执行方法
    • JP2010026572A
    • 2010-02-04
    • JP2008183697
    • 2008-07-15
    • Hitachi Ltd株式会社日立製作所
    • SAKURABA TATSUTOSHI
    • G06F21/22G06F9/46
    • PROBLEM TO BE SOLVED: To protect a server program from a flank attack through an APy program while operating the server program and an AP program on a server. SOLUTION: A first VM 121a is made to appear on the server 100. An OS program, an APx program that is the server program, the APy program are made to start on the first VM 121a, the first VM 121a is copied, and a second VM 121b including an OS process 124b, an APx process 122b and an APy process 123b is made to appear on the server 100. An APy process 123a on the first VM 121a is disabled from operating, and the APx process 122b on the second VM 121b is disabled from operating. To a file 210a for an APx inside external storage devices 210a, 210b, access from the first VM 121a is accepted, and access from the second VM 121b is rejected. COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:在服务器上运行服务器程序和AP程序时,通过APy程序来保护服务器程序免受侧面攻击。 解决方案:使第一VM 121a出现在服务器100上。将OS程序,作为服务器程序的APx程序,APy程序在第一VM 121a上启动,第一VM 121a被复制 ,并且使包括OS进程124b,APx进程122b和APy进程123b的第二VM 121b出现在服务器100上。第一VM 121a上的APy进程123a被禁止运行,并且APx进程122b在 第二VM 121b被禁止操作。 对于外部存储装置210a,210b内的APx的文件210a,接受来自第一VM 121a的访问,并且拒绝来自第二VM 121b的访问。 版权所有(C)2010,JPO&INPIT